ImageSharp is a 2D graphics API. An Out-of-bounds Write vulnerability has been found in the ImageSharp gif decoder, allowing attackers to cause a crash using a specially crafted gif. This can potentially lead to denial of service. All users are advised to upgrade to v3.1.5 or v2.1.9.
History

Wed, 11 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Sixlabors
Sixlabors imagesharp
CPEs cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*
Vendors & Products Sixlabors
Sixlabors imagesharp

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-07-22T14:24:42.461Z

Updated: 2024-08-02T04:46:52.374Z

Reserved: 2024-07-15T15:53:28.324Z

Link: CVE-2024-41131

cve-icon Vulnrichment

Updated: 2024-08-02T04:46:52.374Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-22T15:15:03.933

Modified: 2024-09-11T14:40:29.460

Link: CVE-2024-41131

cve-icon Redhat

No data.